WO2002001368A3 - Embedded security device within a nonvolatile memory device - Google Patents

Embedded security device within a nonvolatile memory device Download PDF

Info

Publication number
WO2002001368A3
WO2002001368A3 PCT/US2001/018756 US0118756W WO0201368A3 WO 2002001368 A3 WO2002001368 A3 WO 2002001368A3 US 0118756 W US0118756 W US 0118756W WO 0201368 A3 WO0201368 A3 WO 0201368A3
Authority
WO
WIPO (PCT)
Prior art keywords
memory
integrated circuit
external interface
security
external device
Prior art date
Application number
PCT/US2001/018756
Other languages
French (fr)
Other versions
WO2002001368A2 (en
Inventor
Robert Hasbun
James Vogt
John Brizek
Original Assignee
Intel Corp
Robert Hasbun
James Vogt
John Brizek
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp, Robert Hasbun, James Vogt, John Brizek filed Critical Intel Corp
Priority to EP01948313A priority Critical patent/EP1320803A2/en
Priority to AU2001269780A priority patent/AU2001269780A1/en
Publication of WO2002001368A2 publication Critical patent/WO2002001368A2/en
Publication of WO2002001368A3 publication Critical patent/WO2002001368A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Abstract

An improved security device to control access to restricted resources on an authorized basis. A security engine, such as a processor with associated security functions, is coupled between a first modifiable non-volatile memory, such as flash memory, and a first external interface, all on the same integrated circuit. The first memory contains secure data, and is controlled solely by the security engine, which also controls the first external interface and thereby prevents read or write access to the first memory by any external device. The integrated circuit also contains a second modifiable non-volatile memory, such as flash memory, that is coupled to a second external interface for read and write access by an external device. The second memory contains non-secure data, and is controlled through the second external interface by an external device. By isolating secure processing and storage from unsecure storage on the same integrated circuit, the security functions/data are protected from dedicated attack that could intercept or control transmissions between the two, while the benefits of placing all the functions on a single integrated circuit are achieved.
PCT/US2001/018756 2000-06-27 2001-06-07 Embedded security device within a nonvolatile memory device WO2002001368A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP01948313A EP1320803A2 (en) 2000-06-27 2001-06-07 Embedded security device within a nonvolatile memory device
AU2001269780A AU2001269780A1 (en) 2000-06-27 2001-06-07 Embedded security device within a nonvolatile memory device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US60437700A 2000-06-27 2000-06-27
US09/604,377 2000-06-27

Publications (2)

Publication Number Publication Date
WO2002001368A2 WO2002001368A2 (en) 2002-01-03
WO2002001368A3 true WO2002001368A3 (en) 2003-03-27

Family

ID=24419358

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/018756 WO2002001368A2 (en) 2000-06-27 2001-06-07 Embedded security device within a nonvolatile memory device

Country Status (5)

Country Link
EP (1) EP1320803A2 (en)
CN (1) CN1439129A (en)
AU (1) AU2001269780A1 (en)
TW (1) TW519651B (en)
WO (1) WO2002001368A2 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6777400B2 (en) 2000-08-05 2004-08-17 Smithkline Beecham Corporation Anti-inflammatory androstane derivative compositions
US7350083B2 (en) 2000-12-29 2008-03-25 Intel Corporation Integrated circuit chip having firmware and hardware security primitive device(s)
US7386717B2 (en) * 2002-03-07 2008-06-10 Intel Corporation Method and system for accelerating the conversion process between encryption schemes
US20050044408A1 (en) * 2003-08-18 2005-02-24 Bajikar Sundeep M. Low pin count docking architecture for a trusted platform
US8051052B2 (en) 2004-12-21 2011-11-01 Sandisk Technologies Inc. Method for creating control structure for versatile content control
EP1836640A2 (en) * 2004-12-21 2007-09-26 SanDisk Corporation Memory system with versatile content control
US8601283B2 (en) 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US8504849B2 (en) 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
CN100412831C (en) * 2005-08-03 2008-08-20 上海乐金广电电子有限公司 Data processing system and memory device arbitrating method
US8266711B2 (en) 2006-07-07 2012-09-11 Sandisk Technologies Inc. Method for controlling information supplied from memory device
US8140843B2 (en) 2006-07-07 2012-03-20 Sandisk Technologies Inc. Content control method using certificate chains
US8639939B2 (en) 2006-07-07 2014-01-28 Sandisk Technologies Inc. Control method using identity objects
US8245031B2 (en) 2006-07-07 2012-08-14 Sandisk Technologies Inc. Content control method using certificate revocation lists
US8613103B2 (en) 2006-07-07 2013-12-17 Sandisk Technologies Inc. Content control method using versatile control structure
IL187045A0 (en) 2007-10-30 2008-02-09 Sandisk Il Ltd Software protection against fault attacks
IL187046A0 (en) 2007-10-30 2008-02-09 Sandisk Il Ltd Memory randomization for protection against side channel attacks
FR2924262B1 (en) * 2007-11-26 2009-12-11 Sagem Securite METHOD OF MASKING A PASSAGE AT THE END OF LIFE OF AN ELECTRONIC DEVICE AND DEVICE COMPRISING A CORRESPONDING CONTROL MODULE
US8209509B2 (en) * 2008-05-13 2012-06-26 Atmel Corporation Accessing memory in a system with memory protection
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
DE102010028231A1 (en) * 2010-04-27 2011-10-27 Robert Bosch Gmbh Memory module for simultaneously providing at least one secure and at least one non-secure memory area
US8943330B2 (en) 2011-05-10 2015-01-27 Qualcomm Incorporated Apparatus and method for hardware-based secure data processing using buffer memory address range rules
CN102324006B (en) * 2011-09-06 2014-01-29 四川九洲电器集团有限责任公司 Processor program safety protection device and method
JP6175603B2 (en) * 2012-03-19 2017-08-09 ロイヤルティ ペイズ ホールディングス コーポレイション External log storage in asset storage and transport systems
GB201314231D0 (en) 2013-08-08 2013-09-25 Harwood William T Data Comparator Store
US20150161404A1 (en) * 2013-12-06 2015-06-11 Barrett N. Mayes Device initiated auto freeze lock
CN105320620B (en) * 2014-08-01 2018-09-14 群联电子股份有限公司 Memory storage apparatus and control method, memorizer control circuit unit and module

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3811378A1 (en) * 1987-04-09 1988-10-27 Mitsubishi Electric Corp INFORMATION RECORDING SYSTEM
EP0552079A1 (en) * 1992-01-14 1993-07-21 Gemplus Card International Mass memory card for microcomputer

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3811378A1 (en) * 1987-04-09 1988-10-27 Mitsubishi Electric Corp INFORMATION RECORDING SYSTEM
EP0552079A1 (en) * 1992-01-14 1993-07-21 Gemplus Card International Mass memory card for microcomputer

Also Published As

Publication number Publication date
CN1439129A (en) 2003-08-27
AU2001269780A1 (en) 2002-01-08
TW519651B (en) 2003-02-01
EP1320803A2 (en) 2003-06-25
WO2002001368A2 (en) 2002-01-03

Similar Documents

Publication Publication Date Title
WO2002001368A3 (en) Embedded security device within a nonvolatile memory device
US11809335B2 (en) Apparatuses and methods for securing an access protection scheme
KR100629069B1 (en) Control function based on requesting master id and a data address within an integrated system
US20100088527A1 (en) Memory protection system and method
KR100906175B1 (en) Data-protected memory device for a processor
US6304970B1 (en) Hardware access control locking
WO2007067221A3 (en) Methods and apparatus for the secure handling of data in a microcontroller
TW200622624A (en) A circuit chip for cryptographic processing having a secure interface to an external memory
WO2004046934A3 (en) Secure memory for protecting against malicious programs
EA200802108A1 (en) METHOD AND DEVICE FOR PROTECTING SOFTWARE FROM UNAUTHORIZED USE
WO2003060670A3 (en) Secure booting of chip devices
WO2007041501A3 (en) Secure execution environment by preventing execution of unauthorized boot loaders
WO2008058152A3 (en) Multiple stakeholder secure memory partitioning and access control
WO2000045262A3 (en) Techniques for permitting access across a context barrier in a small footprint device using global data structures
MXPA06014008A (en) Security module component.
US20080181407A1 (en) Method for protecting a control device against manipulation
US20160248588A1 (en) Security ram block with multiple partitions
EP1172822A1 (en) Semiconductor device and control device for use therewith
JP2008524740A (en) Integrated circuits with improved device security.
US7752407B1 (en) Security RAM block
EP3519975B1 (en) Access control for integrated circuit devices
WO2004057434A3 (en) Access control to a memory portion, the memory portion being concealed from operating system
WO2004049141A3 (en) Chip integrated protection means.
CA2458537A1 (en) Initialization of a chip card
US20140372653A1 (en) Storage Device with Multiple Interfaces and Multiple Levels of Data Protection and Related Method Thereof

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWE Wipo information: entry into national phase

Ref document number: 018118321

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2001948313

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001948313

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: 2001948313

Country of ref document: EP